scispace - formally typeset
Open AccessBook ChapterDOI

Efficient collision search attacks on SHA-0

TLDR
Using the new techniques, this paper can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Abstract
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

read more

Content maybe subject to copyright    Report

Citations
More filters
Posted Content

Herding Hash Functions and the Nostradamus Attack.

TL;DR: In this article, a new attack on Damgard-Merkle hash functions, called the herding attack, was proposed, in which an attacker who can find many collisions on the hash function by brute force can first provide the hash of a message, and later "herd" any given starting part of the message to that hash value by the choice of an appropriate suffix.
Book ChapterDOI

Analysis of step-reduced SHA-256

TL;DR: It is shown that the low probability of a single local collision may give rise to a false sense of security in SHA-256, and a new type of perturbation vector is introduced which circumvents the identified limits.
Proceedings ArticleDOI

On the high-throughput implementation of RIPEMD-160 hash algorithm

TL;DR: The first architecture achieves the iteration bound of RIPEMD-160, i.e. it achieves a theoretical upper bound on throughput at the micro-architecture level and achieves a better performance than the first one at the cost of a larger gate area.
Journal Article

Collisions for RC4-Hash

TL;DR: In this paper, it was shown that RC4-Hash is not collision resistant and that collision resistant collisions for any digest length can be found with an expected effort of less than 29compression function evaluations.
Book ChapterDOI

Authenticated Index Structures for Outsourced Databases

TL;DR: This chapter presents three techniques to authenticate election range queries and analyzes their performance over different cost metrics and discusses extensions to other query types.
References
More filters
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.